242 past events found
+ 5 upcoming events found
Back to Search Begin New Search Save Search Auto-Notify
Securing the Identity Fabric in the Age...
In the realm of government cybersecurity, the Zero Trust framework stands as a beacon of defense against evolving threats. Central to its efficacy are the principles of identity and access management, which redefine traditional security paradigms. Zero Trust advocates for perpetual verification of users, devices, and resources, emphasizing a “never trust, always verify” mantra. Identity verification, facilitated by multifactor auth...
May 9, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
The 1st NIST PQC Standards
Eight years ago, the National Institute of Standards and Technology (NIST) initiated a public process to select quantum-resistant public-key cryptographic algorithms for standardization. NIST issued the public call for submissions to the PQC Standardization Process in December 2016 and, after three rounds of evaluation and analysis, selected four algorithms for standardization: CRYSTALS-KYBER, CRYSTALS-Dilithium, FALCON, and SPHINCS+. In this...
May 7, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Advanced Threat Protection for Governme...
In today’s hyperconnected world, where cyber threats evolve rapidly and cyber criminals operate with heightened speed and flexibility, staying ahead of these risks is paramount. Your security teams need to be equally agile and well-prepared. Join ATARC alongside government and industry experts for a comprehensive discussion on the latest threat vectors impacting agency infrastructures. Discover insights into how cloud-native security sol...
May 2, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Integrated Value Network (IVN), More Examples
How might we implement the Integrated Value Network (IVN) framework in the wild? Our first challenge is to communicate what data is available and how it answers basic questions; we will do this by addressing key themes from the January kickoff survey. Hear from invited panelists as they discuss their use cases to address policy challenges using this “Moneyball” approach. We invite attendees to share their ideas and implementation o...
April 30, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Operationalizing Zero Trust: Securing C...
In the rapidly evolving landscape of cybersecurity, the Zero Trust model has emerged as a cornerstone principle, dictating that trust must never be implicit and must be continually earned. This webinar, “Operationalizing Zero Trust: Securing Containers in Runtime,” delves into the practical applications of Zero Trust architecture within live container workloads, an area fraught with potential vulnerabilities and attack vectors. Joi...
April 4, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Quantum Speaker Series Presents: Invest...
This talk will outline user-centric motivations and requirements that drive the development of technologies for full-stack interfacing and integration of quantum computing platforms with HPC systems from hardware, software to applications and skills. European activities driven through the EuroHPC Joint Undertaking as well as global activities such as the IEEE Quantum-HPC Working Group will be presented alongside the technological challenges an...
April 2, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
The Use of Artificial Intelligence (AI)...
On January 9, 2024, the ATARC Insider Risk Working Group conducted its first webinar on the use of Artificial Intelligence (AI) in Insider Risk Programs. During that webinar, panelists explored the use of AI as a critical tool in support of Insider Risk programs in Government, Industry, and Academia. In the second part of this conversation, panelists will discuss Culture, AI, and Insider Risk, and how and why to use AI in Insider Risk Programs...
March 19, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Climbing the Mountain: A New Era for Go...
In an era where cyber threats are increasingly sophisticated, the need for robust cybersecurity strategies in government IT departments is more pressing than ever. These threats are continuously evolving, leveraging new technologies and exploiting vulnerabilities in innovative ways. As a result, there is an urgent need for IT sectors to adapt and enhance their cybersecurity strategies. This adaptation isn’t just about implementing new te...
March 7, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Integrated Value Network (IVN), An Intr...
We will open with a brief recap on what is the Integrated Value Network (IVN) presented by the team, followed by panel questions and audience Q&A. We will close with a brief IVN demo.
February 27, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
ATARC Zero Trust Phase 2 Demonstration...
Discover how iboss Zero Trust SSE and Resiliant’s ID Verification technologies collectively address the 13 ATARC Phase 2 scenarios. These solutions embody the principles of the NIST 800-207 Zero Trust Architecture, offering a multifaceted approach to cybersecurity. iboss Zero Trust SSE: By replacing legacy VPN with ZTNA, legacy proxy appliances with Security Service Edge, and legacy VDI with Browser Isolation, the iboss Zero Trust SSE en...
February 16, 2024
Organizer: ATARC
Location: Webcast
Add Favorite
Back to Search Begin New Search